A COMPARATIVE STUDY OF SECURE SEARCH PROTOCOLS IN PAY- AS-YOU-GO CLOUDS

Size: px
Start display at page:

Download "A COMPARATIVE STUDY OF SECURE SEARCH PROTOCOLS IN PAY- AS-YOU-GO CLOUDS"

Transcription

1 A COMPARATIVE STUDY OF SECURE SEARCH PROTOCOLS IN PAY- AS-YOU-GO CLOUDS V. Anand 1, Ahmed Abdul Moiz Qyser 2 1 Muffakham Jah College of Engineering and Technology, Hyderabad, India 2 Muffakham Jah College of Engineering and Technology, Hyderabad, India Abstract Cloud computing has emerged as a major driver in reducing the information technology costs incurred by organizations. In a costsensitive environment, an organization is willing tolerate a certain threshold of delay while retrieving information from the cloud. In this paper, we focus on the fundamental issues of cost efficiency and privacy. We review three keyword-based secure search protocols, namely Ostrovsky protocol, COPS protocol and EIRQ protocol. Each protocol offers an improvement over the basic keyword search used by today s cloud users. In Ostrovsky, encryption offers privacy. In COPS, aggregation results in a limited amount of cost efficiency. In EIRQ, users can retrieve the desired percentage of files by assigning ranks to queries. This feature is useful if the user is only interested in a subset of all the matched files. We present a comparison of the performance of these protocols and conclude by listing the future work that could be carried out in this area. Keywords: differential query services, cloud computing, cost efficiency, pay-as-you-go *** INTRODUCTION NIST defined Cloud Computing as a model for enabling ubiquitous, convenient, on-demand network access to a shared pool of configurable computing resources (e.g., networks, servers, storage, applications, and services) that can be rapidly provisioned and released with minimal management effort or service provider interaction [1]. Organizations are storing their critical data on the cloud in an attempt to lower their capital expenditure outlays. A typical organization storing documents on the Infrastructure-as-a-Service (IaaS) cloud allows its users to access the documents from the cloud. Each document is described by a set of keywords. The users would query the cloud with certain keywords. The system model is depicted in Fig. 1. In contrast to a normal cloud, a pay-as-you-go cloud allows an organization to pay the cloud service provider for the CPU and bandwidth consumed. It is similar to a metered utility service. In this model, each user submits queries to the cloud and gets a response from the cloud. For example, a user query could be of the form Sales, New York, 2013, where keywords are separated by commas. If the number of user queries is n, the number of round trips to the cloud is equal to n. This leads to excessive CPU and bandwidth costs for the cloud customers. Fig 1 System Model of Cloud-based Keyword Search The objectives of an organization are: 1. Increasing the privacy of the users by masking the search keywords in such a way that the cloud does not know the search patterns of individual users. 2. Decreasing the cost of CPU consumption on the cloud. 3. Decreasing the cost of network bandwidth usage. In this paper, we provide a comparative study of several secure search protocols and identify a few areas that could be improved in future. 2. SECURITY MODEL All the secure search protocols presented in this paper use an encryption scheme known as Paillier cryptosystem [2]. It is a public key cryptosystem with wide applications in cloud computing, electronic voting and other areas. Volume: 03 Special Issue: 05 May-2014 NCEITCS-2014, 1

2 2.1 Paillier Cryptosystem Consider two large primes p and q chosen in compliance with the following property: gcd(pq, (p-1)(q-1)) = 1 (1) n is set as the product of p and q. If g and r are two random integers, then the plaintext m is converted to cipher text c using the following equations: λ = lcm(p-1, q-1) (2) If L is a function of the form L(u) = (u-1) / n µ = ( L ( g λ mod n 2 ) ) -1 mod n (3) size of data has no impact on the size of the program. Secondly, both the matching and non-matching files are processed the same way. This feature makes it difficult for the cloud to determine if the search condition is satisfied without breaking the encryption. It must be noted that the cloud is unaware of the private key of the organization. Ostrovsky also introduced the notion of file survival rate, which denotes that the probability that a file would be successfully recovered by the user from the response buffer. The three algorithms of Ostrovsky protocol work as shown in Fig. 2. Cipher text c = g m.r n mod n 2 (4) Plaintext m = L ( c λ mod n 2 ). µ mod n (5) Let E pk (m) denote the encryption of a plaintext message m with public key pk. Paillier cryptosystem exhibits the following homomorphic properties: Epk (a) Epk (b) = Epk (a + b) (6) Epk (a) b = Epk (a b) (7) Unlike RSA cryptosystem, Paillier cryptosystem results in a non-zero cipher text for a plaintext message of value 0. This feature facilitates masking the absence of certain keywords in the user queries. 3. DATA ON THE CLOUD Files belonging to an organization are stored on the cloud. A file could be of any format such as.doc,.pdf,.xml,.html and so on. The format does not have any impact on the processing done by the protocols presented in this paper. Each file has a few keywords associated with it. These keywords are added to a dictionary. The dictionary is publicly available to both the organization and the cloud. Each time a new file is stored on the cloud, the dictionary is updated by the organization. Similarly, whenever a file is deleted from the cloud, the dictionary is updated. 4. SECURE SEARCH PROTOCOLS We review three keyword-based secure search protocols, namely Ostrovsky, COPS and EIRQ. 4.1 Ostrovsky Protocol Private searching was proposed by Rafail Ostrovsky in [3]. Ostrovsky protocol made two primary contributions. First, the Fig 2 Ostrovsky Protocol The three algorithms are listed in Fig. 3. Step 1. The user generates query using GenerateQuery algorithm. If the user chooses a word that is part of the dictionary, it is represented as a 1 in the query; otherwise, it is represented as a 0 in the query. The query might look as {E(0),E(1),E(1),E(0),E(0),E(0) } where E(1) indicates encrypted value of 1 and E(0) indicates encrypted value of 0. User encrypts query using Paillier cryptosystem and sends it to the cloud. Encryption is performed using the public key of the organization. GenerateQuery (run by user) for i=1 to d do if the i-th keyword in the dictionary Dict[i] is chosen then Q[i] = 1 else Q[i] = 0 encrypt Q[i] with the user s public key PrivateSearch (run by cloud) for each file F j in the cloud do for i=1 to d do c j = Π Dict[i] Fj M[i, k]; e j = c j F j Volume: 03 Special Issue: 05 May-2014 NCEITCS-2014, 2

3 Multiply (c j, e j ) many times in a compact buffer FileRecover (run by user) Decrypt the buffer to obtain plaintext pair (c j, e j ) if c j = 0 then recover file content with e j / c j Fig 3 Ostrovsky Algorithms Step 2. The cloud runs the PrivateSearch algorithm and returns an encrypted buffer as response to the user. It generates occurrence-content pairs called (c,e) pairs as part of this algorithm. In this algorithm, c j indicates the presence of ranked keywords in file F j. Step 3. The user runs the FileRecover algorithm to recover the files from the response buffer. The user divides the content e by occurrence c to obtain the matched files. Issues in Ostrovsky Protocol Ostrovsky protocol suffers from the problem of lack of aggregation of queries. Although it ensures privacy by using Paillier cryptosystem, it does not lower the costs incurred by the customers of the cloud. 4.2 Cooperative Private Searching (COPS) Protocol COPS protocol was proposed by Qin Liu et al. in [4]. It introduced an aggregation and distribution layer (ADL) between the users and the cloud. ADL responsibilities include aggregation of queries from the users and distribution of results from the cloud to the users. The system model is shown in Fig. 4 with a single ADL within the boundary of an organization. Fig 5 COPS Protocol Step 1. Individual users generate a query using QueryGen algorithm. The query might look as {0,1,1,0,0,0 } where 1 and 0 have the same meaning as in Ostrovsky protocol. Note that the individual user queries are not encrypted before they are submitted to the ADL. Step 2. The ADL runs the QueryMerge algorithm to merge all the user queries and sends a combined encrypted request to the cloud. Encryption is performed using the public key of the organization. Step 3. The cloud runs the PrivateSearch algorithm to find files matching the combined query. The file survival rate in this algorithm is based on the number of mapping times γ and the buffer size β. It sends two encrypted buffers to the ADL, namely file pseudonym buffer and file content buffer. The pseudonym buffer consists of file names replaced with file pseudonyms. Step 4. The ADL runs the ResultDivide algorithm to distribute appropriate files to each user. Step 5. Individual users run FileRecover algorithm to retrieve matched files. Fig 4 COPS System Model If the users queries contain common keywords, it leads to lowered cost since the queries are aggregated by the ADL. Even in the scenario of no common keywords among users queries, the merging of queries helps in considerably lowered number of round trips to the cloud, thereby lowering the overall costs. COPS protocol works as shown in Fig. 5 [4]. Issues in COPS Protocol Volume: 03 Special Issue: 05 May-2014 NCEITCS-2014, 3 COPS protocol can send too many results leading to excessive CPU consumption on the cloud. A lot of network bandwidth is required for transferring the response buffers from the cloud. ADL introduces delays and the response time is impacted. For users with lower tolerance for delays, multiple ADLs could be deployed within the organizational boundary. 4.3 Efficient Information Retrieval for Ranked Queries (EIRQ) Protocol EIRQ-Efficient protocol was proposed by Qin Liu et al. in [5]. It shall be referred to as EIRQ in this paper. It is an improvement over COPS protocol. Apart from privacy and

4 aggregation, its primary motivation is providing the user a means to restrict the number of results. In what is termed as a differential query or ranked query, a user is allowed to specify a rank for his query along with the search keywords. Rank 0 indicates that the user is requesting 100% of matched files, rank 1 indicates 75% of files, rank 2 indicates 50% of files and rank 3 indicates 25% of files. This feature allows the user to restrict the result set to a desired size when there are a large number of files that match the user query. It provides a significant reduction in CPU consumption and network bandwidth usage. Ranked queries therefore lend themselves well to the central premise of pay-as-you-go model of cloud services. Its system model is same as that used in COPS protocol; however, the algorithms differ. An overview of EIRQ protocol is shown in Fig. 6. as follows: the bits in query Q corresponding to keywords in file F j are multiplied together to form c j = Π Dict[i] Fj Q[i], where Dict[i] denotes the i-th keyword in the dictionary. File content F j is powered to c j to form e j where e j = c j F j. The cloud sends an encrypted buffer containing the files and corresponding keywords to the ADL. Step 4. The ADL runs the ResultDivide algorithm to distribute appropriate files to each user, based on the ranks and the keywords used by the respective users. Step 5. Individual users run FileRecover algorithm which divides e j by c j to retrieve matched files. QueryGen (run by the users) for j = 1 to d do if keyword w j ϵ Dict is chosen by user i then Q i [j] = 1 else Q i [j] = 0 MatrixConstruct (run by the ADL with public key pk) Fig 6 EIRQ Protocol Step 1. Individual users generate a query using QueryGen algorithm. The query is a bit string where each bit is an encryption of 1, if the keyword in the dictionary is chosen; otherwise, it is an encryption of 0. Users also specify a rank along with their query. A notation of {1} is used to indicate an encrypted 1 and {0} to indicate an encrypted 0. The algorithms are listed in Fig. 7. Step 2. The ADL runs the MaskMatrix algorithm to construct a privacy-preserving mask matrix consisting of all queries. The matrix will consist of d rows and r columns, where d is the number of keywords in the dictionary and r is the highest rank of the queries. Step 3. The cloud runs the FileFilter algorithm to find files matching the merged query. The cloud processes the encrypted query on each file to generate an encrypted c-e pair, and maps it to entries of an encrypted buffer. For each file F j, the corresponding c-e pair (c j, e j ) is generated for i = 1 to d do set l to be the highest rank of queries choosing Dict[i] for j = 1 to r do if j r l then M[i, j] = E pk (1) else M[i, j] = E pk ( 0) adjust mapping times γ and buffer size β so that file survival rate is 1 FileFilter (run by the cloud) for each file Fj stored in the cloud do for i = 1 to d do k = j mod r; c j = Π Dict[i] Fj M[i, k]; e j = c j F j map (c j, e j ) γ times to a buffer of size β ResultDivide (run by the ADL with private key sk) decrypt response buffer using sk for i = 1 to n do for j = 1 to d do if Q i [j] = 1 distribute the files F to user i using rank of the query Fig 7 EIRQ Algorithms Volume: 03 Special Issue: 05 May-2014 NCEITCS-2014, 4

5 Issues in EIRQ Protocol Different users might have different tolerance to delays introduced by the ADL. A potential solution mentioned in the supplemental file pertaining to [5] is the provision of a timer value along with the user query. User i could send a timer value of T i along with the query. ADL would wait no longer than the shortest time T i of all the queries. At the expiry of shortest time T i, ADL generates the mask matrix of all queries received so far and sends it to the cloud. 5. COMPARISON OF SECURE SEARCH PROTOCOLS We present a comparison of Ostrovsky, COPS and EIRQ protocols by comparing their features and performance in a payas-you-go cloud. 5.1 Features In Table 1, the features of secure keyword search protocols are compared vis-à-vis the basic keyword search without any encryption. An X indicates absence of the feature. Table 1 Features of Search Protocols Feature Keyword Ostrovsky COPS EIRQ Encryption Search X Aggregation X X Ranked Queries X X X 5.2 Performance In the basic keyword search protocols that are used in the cloud in general, the computation cost and communication cost increases linearly as shown in Fig. 8 [4]. This linear increase in complexity is highly undesirable for organizations which are cost-sensitive. The secure search protocols are compared on the basis of following performance metrics: Computation Cost: Computation cost is determined by the CPU computations performed on the cloud while searching for the files matching the user queries. Response Buffer Size: Response buffer size is the size of the response buffer that is transferred from the cloud to the ADL. Communication Cost: Communication cost is the cost incurred in transferring the response buffer from the cloud to the ADL. The reduction in response buffer size leads to a corresponding reduction in communication cost. The comparison graphs are from the experiments mentioned in [4] and [5]. These experiments involved MATLAB simulations and deployments on an Amazon EC2 instance. 5.3 Computation Cost Assume that n is the number of users, t is the number of files stored on the cloud and d is the number of keywords in the dictionary. In Table 2, the computation cost is compared across the three search protocols. Table 2 Computation Cost of Search Protocols Metric Ostrovsky COPS EIRQ Computation O ( n. t ) O ( t + d ) O ( t ) cost It should be noted that the size of files does not have any impact on the performance of these protocols because the cloud does not process the contents of the file. The cloud merely processes the user queries based on the keywords associated with each file. The computation cost is compared between COPS and EIRQ is shown in Fig. 9. Since the Ostrovsky protocol incurs a linear increase in computation cost, it is not included in this figure. Fig 8 Linear Complexity of Basic Search Protocols Fig 9 Computation Cost of COPS (ADL) and EIRQ Volume: 03 Special Issue: 05 May-2014 NCEITCS-2014, 5

6 5.4 Response Buffer Size The response buffer size of Ostrovsky, COPS and EIRQ is show in Fig. 10 [6]. It shows a dramatic decrease in the EIRQ buffer size as a result of ranked query feature. Fig 10 Response Buffer Size of Ostrovsky (Uncombined query), COPS (Unranked query) and EIRQ (Ranked query) 5.5 Communication Cost The communication cost is driven by response buffer size. It can be inferred from Fig. 10 that the communication cost is lowest in EIRQ protocol when compared to Ostrovsky and COPS protocols. Another metric related to communication cost is the transfer time from the cloud to the ADL. When deployed on a cloud instance on Amazon EC2, it was confirmed in [5] that the transfer time is lowest with EIRQ protocol. 6. CONCLUSIONS AND FUTURE WORK This paper presented a description and comparison of Ostrovsky, COPS and EIRQ protocols currently available for use by the customers of pay-as-you-go clouds. EIRQ protocol is the latest among these protocols and it addresses the issues of privacy, aggregation, CPU consumption and network bandwidth usage. The following aspects of EIRQ could be improved in the future: 1. A greener version of EIRQ protocol can be developed to decrease the energy overhead as mentioned in [5]. 2. Currently, the ranking of the files on the cloud is determined by the highest rank of the queries matching that file. Since this ranking is not flexible, a more sophisticated ranking system could be developed by providing variable weights to the relevance attributes of each file. 3. The matrix constructed by MaskMatrix algorithm has a row for each keyword in the organization s dictionary. It could pose a scalability problem for organizations which have dictionaries with thousands of keywords. A scalable version of this algorithm can be proposed to compress the size of this matrix. REFERENCES [1]. P. Mell and T. Grance, The nist definition of cloud computing, NIST Special Publication , Sep [2]. P.Paillier, Public-key cryptosystems based on composite degree residuosity classes, in Proc. of EUROCRYPT, [3]. R. Ostrovsky and W. Skeith, Private searching on streaming data, Journal of Cryptology, Volume 20:4, pp , October [4]. Q. Liu, C. Tan, J. Wu, and G. Wang, Cooperative private searching in clouds, Journal of Parallel and Distributed Computing, [5]. Q. Liu, C. C. Tan, J. Wu, G. Wang, Towards Differential Query Services in Cost-Efficient Clouds, IEEE Transactions on Parallel and Distributed Systems, Vol. PP No. 99, Year [6]. Q. Liu, C. C. Tan, J. Wu, G. Wang, Efficient information retrieval for ranked queries in cost-effective cloud environments, Proc. of IEEE INFOCOM, BIOGRAPHIES V. Anand, PMP, received M.S. degree in Electrical Engineering from Southern Illinois University at Edwardsville, US. He has over fourteen years of experience in software development in companies such as Comsat, Hughes Network Systems, ACS and Oracle. His interests include cloud computing and nonrelational databases. He is currently pursuing M.Tech. degree in CSE from MJCET, Hyderabad. He is a student member of IEEE. Dr. Ahmed Abdul Moiz Qyser is the Professor and Head of CSE Department at MJCET, Hyderabad. He received Ph.D. in CSE from Osmania University, Hyderabad. He has over seventeen years of teaching experience in the areas of cloud computing, software engineering, operating systems and relational databases. He has trained software teams in companies such as Satyam, Wipro and Qualcomm. He also trains government officials at Engineering Staff College of India, Hyderabad. He is a member of ACM, ISTE and CSI. Volume: 03 Special Issue: 05 May-2014 NCEITCS-2014, 6

Survey on Efficient Information Retrieval for Ranked Query in Cost-Efficient Clouds

Survey on Efficient Information Retrieval for Ranked Query in Cost-Efficient Clouds Survey on Efficient Information Retrieval for Ranked Query in Cost-Efficient Clouds Ms. Jyotsna T. Kumbhar 1 ME Student, Department of Computer Engineering, TSSM S, P.V.P.I.T., Bavdhan, Pune University,

More information

Query Services in Cost Efficient Cloud Using Query Analysis

Query Services in Cost Efficient Cloud Using Query Analysis Query Services in Cost Efficient Cloud Using Query Analysis VanthanaPriya.J 1, ArunKumar.B 2 PG Scholar, Department of CSE, Karpagam University, Coimbatore, Tamil nadu, India 1 Assistant Professor, Department

More information

EFFECTIVE DATA RECOVERY FOR CONSTRUCTIVE CLOUD PLATFORM

EFFECTIVE DATA RECOVERY FOR CONSTRUCTIVE CLOUD PLATFORM INTERNATIONAL JOURNAL OF REVIEWS ON RECENT ELECTRONICS AND COMPUTER SCIENCE EFFECTIVE DATA RECOVERY FOR CONSTRUCTIVE CLOUD PLATFORM Macha Arun 1, B.Ravi Kumar 2 1 M.Tech Student, Dept of CSE, Holy Mary

More information

Cloud Data Storage Services Considering Public Audit for Security

Cloud Data Storage Services Considering Public Audit for Security Global Journal of Computer Science and Technology Cloud and Distributed Volume 13 Issue 1 Version 1.0 Year 2013 Type: Double Blind Peer Reviewed International Research Journal Publisher: Global Journals

More information

Fully homomorphic encryption equating to cloud security: An approach

Fully homomorphic encryption equating to cloud security: An approach IOSR Journal of Computer Engineering (IOSR-JCE) e-issn: 2278-0661, p- ISSN: 2278-8727Volume 9, Issue 2 (Jan. - Feb. 2013), PP 46-50 Fully homomorphic encryption equating to cloud security: An approach

More information

Security over Cloud Data through Encryption Standards

Security over Cloud Data through Encryption Standards Security over Cloud Data through Encryption Standards Santhi Baskaran 1, Surya A 2, Stephen Pius C 3, Sudesh Goud G 4 1 Professor, 2,3,4 Student, Department of Information Technology, Pondicherry Engineering

More information

Secure semantic based search over cloud

Secure semantic based search over cloud Volume: 2, Issue: 5, 162-167 May 2015 www.allsubjectjournal.com e-issn: 2349-4182 p-issn: 2349-5979 Impact Factor: 3.762 Sarulatha.M PG Scholar, Dept of CSE Sri Krishna College of Technology Coimbatore,

More information

Efficient and Secure Dynamic Auditing Protocol for Integrity Verification In Cloud Storage

Efficient and Secure Dynamic Auditing Protocol for Integrity Verification In Cloud Storage Efficient and Secure Dynamic Auditing Protocol for Integrity Verification In Cloud Storage Priyanga.R 1, Maheswari.B 2, Karthik.S 3 PG Scholar, Department of CSE, SNS College of technology, Coimbatore-35,

More information

Improving data integrity on cloud storage services

Improving data integrity on cloud storage services International Journal of Engineering Science Invention ISSN (Online): 2319 6734, ISSN (Print): 2319 6726 Volume 2 Issue 2 ǁ February. 2013 ǁ PP.49-55 Improving data integrity on cloud storage services

More information

EXAMINING OF HEALTH SERVICES BY UTILIZATION OF MOBILE SYSTEMS. Dokuri Sravanthi 1, P.Rupa 2

EXAMINING OF HEALTH SERVICES BY UTILIZATION OF MOBILE SYSTEMS. Dokuri Sravanthi 1, P.Rupa 2 INTERNATIONAL JOURNAL OF ADVANCED RESEARCH IN ENGINEERING AND SCIENCE EXAMINING OF HEALTH SERVICES BY UTILIZATION OF MOBILE SYSTEMS Dokuri Sravanthi 1, P.Rupa 2 1 M.Tech Student, Dept of CSE, CMR Institute

More information

IMPLEMENTATION OF RESPONSIBLE DATA STORAGE IN CONSISTENT CLOUD ENVIRONMENT

IMPLEMENTATION OF RESPONSIBLE DATA STORAGE IN CONSISTENT CLOUD ENVIRONMENT IJRRECS/November 2014/Volume-2/Issue-11/3699-3703 ISSN 2321-5461 INTERNATIONAL JOURNAL OF REVIEWS ON RECENT ELECTRONICS AND COMPUTER SCIENCE IMPLEMENTATION OF RESPONSIBLE DATA STORAGE IN CONSISTENT CLOUD

More information

Keywords Cloud Storage, Error Identification, Partitioning, Cloud Storage Integrity Checking, Digital Signature Extraction, Encryption, Decryption

Keywords Cloud Storage, Error Identification, Partitioning, Cloud Storage Integrity Checking, Digital Signature Extraction, Encryption, Decryption Partitioning Data and Domain Integrity Checking for Storage - Improving Cloud Storage Security Using Data Partitioning Technique Santosh Jogade *, Ravi Sharma, Prof. Rajani Kadam Department Of Computer

More information

Privacy Preserving Public Auditing for Data in Cloud Storage

Privacy Preserving Public Auditing for Data in Cloud Storage Privacy Preserving Public Auditing for Data in Cloud Storage M.Priya 1, E. Anitha 2, V.Murugalakshmi 3 M.E, Department of CSE, Karpagam University, Coimbatore, Tamilnadu, India 1, 3 M.E, Department of

More information

Secure and Efficient Data Retrieval Process based on Hilbert Space Filling Curve

Secure and Efficient Data Retrieval Process based on Hilbert Space Filling Curve Secure and Efficient Data Retrieval Process based on Hilbert Space Filling Curve N.S. Jeya karthikka PG Scholar Sri Ramakrishna Engg Collg S.Bhaggiaraj Assistant Professor Sri Ramakrishna Engg Collg V.Sumathy

More information

Third Party Auditing For Secure Data Storage in Cloud through Trusted Third Party Auditor Using RC5

Third Party Auditing For Secure Data Storage in Cloud through Trusted Third Party Auditor Using RC5 Third Party Auditing For Secure Data Storage in Cloud through Trusted Third Party Auditor Using RC5 Miss. Nupoor M. Yawale 1, Prof. V. B. Gadicha 2 1 Student, M.E. Second year CSE, P R Patil COET, Amravati.INDIA.

More information

Enable Public Audit ability for Secure Cloud Storage

Enable Public Audit ability for Secure Cloud Storage Enable Public Audit ability for Secure Cloud Storage Leela Poornima 1, D.Hari Krishna 2 1 Student, Nova College of Engineering and Technology, Ibrahimpatnam,Krishna Dist., Andhra Pradesh, India 2 Assistant

More information

Keywords-- Cloud computing, Encryption, Data integrity, Third Party Auditor (TPA), RC5 Algorithm, privacypreserving,

Keywords-- Cloud computing, Encryption, Data integrity, Third Party Auditor (TPA), RC5 Algorithm, privacypreserving, Volume 3, Issue 11, November 2013 ISSN: 2277 128X International Journal of Advanced Research in Computer Science and Software Engineering Research Paper Available online at: www.ijarcsse.com Third Party

More information

Data Integrity for Secure Dynamic Cloud Storage System Using TPA

Data Integrity for Secure Dynamic Cloud Storage System Using TPA International Journal of Electronic and Electrical Engineering. ISSN 0974-2174, Volume 7, Number 1 (2014), pp. 7-12 International Research Publication House http://www.irphouse.com Data Integrity for Secure

More information

Enhancing Data Security in Cloud Storage Auditing With Key Abstraction

Enhancing Data Security in Cloud Storage Auditing With Key Abstraction Enhancing Data Security in Cloud Storage Auditing With Key Abstraction 1 Priyadharshni.A, 2 Geo Jenefer.G 1 Master of engineering in computer science, Ponjesly College of Engineering 2 Assistant Professor,

More information

An Efficient Multi-Keyword Ranked Secure Search On Crypto Drive With Privacy Retaining

An Efficient Multi-Keyword Ranked Secure Search On Crypto Drive With Privacy Retaining An Efficient Multi-Keyword Ranked Secure Search On Crypto Drive With Privacy Retaining 1 B.Sahaya Emelda and 2 Mrs. P. Maria Jesi M.E.,Ph.D., 1 PG Student and 2 Associate Professor, Department of Computer

More information

Cloud Security and Algorithms: A Review Divya saraswat 1, Dr. Pooja Tripathi 2 1

Cloud Security and Algorithms: A Review Divya saraswat 1, Dr. Pooja Tripathi 2 1 Cloud Security and Algorithms: A Review Divya saraswat 1, Dr. Pooja Tripathi 2 1 M.Tech Dept. of Computer Science, IPEC, Ghaziabad, U.P. 2 Professor, Dept. of Computer science, IPEC, Ghaziabad, U.P. Abstract:

More information

To Provide Security & Integrity for Storage Services in Cloud Computing

To Provide Security & Integrity for Storage Services in Cloud Computing To Provide Security & Integrity for Storage Services in Cloud Computing 1 vinothlakshmi.s Assistant Professor, Dept of IT, Bharath Unversity, Chennai, TamilNadu, India ABSTRACT: we propose in this paper

More information

Development of enhanced Third party Auditing Scheme for Secure Cloud Storage

Development of enhanced Third party Auditing Scheme for Secure Cloud Storage Development of enhanced Third party Auditing Scheme for Secure Cloud Storage Bhanu Prakash Chamakuri*1, D. Srikar*2, Dr. M.Suresh Babu*3 M.Tech Scholar, Dept of CSE, Grandhi Varalakshmi Institute Of Technology,

More information

A NOVEL APPROACH FOR MULTI-KEYWORD SEARCH WITH ANONYMOUS ID ASSIGNMENT OVER ENCRYPTED CLOUD DATA

A NOVEL APPROACH FOR MULTI-KEYWORD SEARCH WITH ANONYMOUS ID ASSIGNMENT OVER ENCRYPTED CLOUD DATA A NOVEL APPROACH FOR MULTI-KEYWORD SEARCH WITH ANONYMOUS ID ASSIGNMENT OVER ENCRYPTED CLOUD DATA U.Pandi Priya 1, R.Padma Priya 2 1 Research Scholar, Department of Computer Science and Information Technology,

More information

Enabling Public Auditing for Secured Data Storage in Cloud Computing

Enabling Public Auditing for Secured Data Storage in Cloud Computing IOSR Journal of Engineering (IOSRJEN) e-issn: 2250-3021, p-issn: 2278-8719 Vol. 3, Issue 5 (May. 2013), V3 PP 01-05 Enabling Public Auditing for Secured Data Storage in Cloud Computing 1 Er.Amandeep Kaur,

More information

How To Create A Multi-Keyword Ranked Search Over Encrypted Cloud Data (Mrse)

How To Create A Multi-Keyword Ranked Search Over Encrypted Cloud Data (Mrse) JJT-029-2015 SEARCHABLE SYMMETRIC ENCRYPTION METHOD FOR ENCRYPTED DATA IN CLOUD P.Vidyasagar, R.Karthikeyan, Dr.C.Nalini M.Tech Student, Dept of CSE,Bharath University, Email.Id: vsagarp@rediffmail.com

More information

Verifying Correctness of Trusted data in Clouds

Verifying Correctness of Trusted data in Clouds Volume-3, Issue-6, December-2013, ISSN No.: 2250-0758 International Journal of Engineering and Management Research Available at: www.ijemr.net Page Number: 21-25 Verifying Correctness of Trusted data in

More information

Data Grid Privacy and Secure Storage Service in Cloud Computing

Data Grid Privacy and Secure Storage Service in Cloud Computing Data Grid Privacy and Secure Storage Service in Cloud Computing L.Revathi 1, S.Karthikeyan 2 1 Research Scholar, Department of Computer Applications, Dr. M.G.R. Educational and Research Institute University,

More information

Privacy Preserving Distributed Cloud Storage

Privacy Preserving Distributed Cloud Storage Privacy Preserving Distributed Cloud Storage Praveenkumar Khethavath 1 *, Doyel Pal 2 1 Department of Mathematics, Engineering and Computer Science, LaGuardia Community College, Long Island City, NY 11101.

More information

Homomorphic Encryption Method Applied to Cloud Computing

Homomorphic Encryption Method Applied to Cloud Computing International Journal of Information & Computation Technology. ISSN 0974-2239 Volume 4, Number 15 (2014), pp. 1519-1530 International Research Publications House http://www. irphouse.com Homomorphic Encryption

More information

Improving Cloud Security Using Data Partitioning And Encryption Technique

Improving Cloud Security Using Data Partitioning And Encryption Technique Improving Cloud Security Using Data Partitioning And Encryption Technique Mr. Akash Kanade Department of Computer Engineering JSPM s JSCOE Pune, India akash.kanade1@gmail.com Ms. Rohini Mule Department

More information

ISSN 2278-3091. Index Terms Cloud computing, outsourcing data, cloud storage security, public auditability

ISSN 2278-3091. Index Terms Cloud computing, outsourcing data, cloud storage security, public auditability Outsourcing and Discovering Storage Inconsistencies in Cloud Through TPA Sumathi Karanam 1, GL Varaprasad 2 Student, Department of CSE, QIS College of Engineering and Technology, Ongole, AndhraPradesh,India

More information

Index Terms: Cloud Computing, Third Party Auditor, Threats In Cloud Computing, Dynamic Encryption.

Index Terms: Cloud Computing, Third Party Auditor, Threats In Cloud Computing, Dynamic Encryption. Secure Privacy-Preserving Cloud Services. Abhaya Ghatkar, Reena Jadhav, Renju Georgekutty, Avriel William, Amita Jajoo DYPCOE, Akurdi, Pune ghatkar.abhaya@gmail.com, jadhavreena70@yahoo.com, renjug03@gmail.com,

More information

3-6 Toward Realizing Privacy-Preserving IP-Traceback

3-6 Toward Realizing Privacy-Preserving IP-Traceback 3-6 Toward Realizing Privacy-Preserving IP-Traceback The IP-traceback technology enables us to trace widely spread illegal users on Internet. However, to deploy this attractive technology, some problems

More information

How To Ensure Correctness Of Data In The Cloud

How To Ensure Correctness Of Data In The Cloud A MECHANICS FOR ASSURING DATA STORAGE SECURITY IN CLOUD COMPUTING 1, 2 Pratibha Gangwar, 3 Mamta Gadoria 1 M. Tech. Scholar, Jayoti Vidyapeeth Women s University, Jaipur, priya25mehta@gmail.com 2 M. Tech.

More information

Secure Collaborative Privacy In Cloud Data With Advanced Symmetric Key Block Algorithm

Secure Collaborative Privacy In Cloud Data With Advanced Symmetric Key Block Algorithm Secure Collaborative Privacy In Cloud Data With Advanced Symmetric Key Block Algorithm Twinkle Graf.F 1, Mrs.Prema.P 2 1 (M.E- CSE, Dhanalakshmi College of Engineering, Chennai, India) 2 (Asst. Professor

More information

AStudyofEncryptionAlgorithmsAESDESandRSAforSecurity

AStudyofEncryptionAlgorithmsAESDESandRSAforSecurity Global Journal of Computer Science and Technology Network, Web & Security Volume 13 Issue 15 Version 1.0 Year 2013 Type: Double Blind Peer Reviewed International Research Journal Publisher: Global Journals

More information

Secure Way of Storing Data in Cloud Using Third Party Auditor

Secure Way of Storing Data in Cloud Using Third Party Auditor IOSR Journal of Computer Engineering (IOSR-JCE) e-issn: 2278-0661, p- ISSN: 2278-8727Volume 12, Issue 4 (Jul. - Aug. 2013), PP 69-74 Secure Way of Storing Data in Cloud Using Third Party Auditor 1 Miss.

More information

New Techniques for Private Stream Searching

New Techniques for Private Stream Searching New Techniques for Private Stream Searching John Bethencourt Dawn Song Brent Waters February 2006 CMU-CS-06-106 School of Computer Science Carnegie Mellon University Pittsburgh, PA 15213 Carnegie Mellon

More information

Research Paper on Data Integrity Checking In Cloud Computing

Research Paper on Data Integrity Checking In Cloud Computing Research Paper on Data Integrity Checking In Cloud Computing Indu Bala 1, Savita Bishnoi 2 1 Department of Computer Science & Engineering, Rohtak Institute of Engineering& Management Rohtak, Haryana, India

More information

Expressive, Efficient, and Revocable Data Access Control for Multi-Authority Cloud Storage

Expressive, Efficient, and Revocable Data Access Control for Multi-Authority Cloud Storage Expressive, Efficient, and Revocable Data Access Control for Multi-Authority Cloud Storage Abstract: Cloud computing is one of the emerge technologies. To protect the data and privacy of users the access

More information

IMPLEMENTATION CONCEPT FOR ADVANCED CLIENT REPUDIATION DIVERGE AUDITOR IN PUBLIC CLOUD

IMPLEMENTATION CONCEPT FOR ADVANCED CLIENT REPUDIATION DIVERGE AUDITOR IN PUBLIC CLOUD IMPLEMENTATION CONCEPT FOR ADVANCED CLIENT REPUDIATION DIVERGE AUDITOR IN PUBLIC CLOUD 1 Ms.Nita R. Mhaske, 2 Prof. S.M.Rokade 1 student, Master of Engineering, Dept. of Computer Engineering Sir Visvesvaraya

More information

Hey! Cross Check on Computation in Cloud

Hey! Cross Check on Computation in Cloud Hey! Cross Check on Computation in Cloud Ajeet Singh Rajput Computer Science and Engineering Department S.D.B.C.T, Mhow Road,Indore,(M.P), India ajeetsinghrajput@gmail.com M.E.(CSE), S.D.B.C.T, Indore

More information

Data Integrity by Aes Algorithm ISSN 2319-9725

Data Integrity by Aes Algorithm ISSN 2319-9725 Data Integrity by Aes Algorithm ISSN 2319-9725 Alpha Vijayan Nidhiya Krishna Sreelakshmi T N Jyotsna Shukla Abstract: In the cloud computing, data is moved to a remotely located cloud server. Cloud will

More information

A Fully Homomorphic Encryption Implementation on Cloud Computing

A Fully Homomorphic Encryption Implementation on Cloud Computing International Journal of Information & Computation Technology. ISSN 0974-2239 Volume 4, Number 8 (2014), pp. 811-816 International Research Publications House http://www. irphouse.com A Fully Homomorphic

More information

Implementation of Privacy-Preserving Public Auditing and Secure Searchable Data Cloud Storage

Implementation of Privacy-Preserving Public Auditing and Secure Searchable Data Cloud Storage Implementation of Privacy-Preserving Public Auditing and Secure Searchable Data Cloud Storage 1 A. MsVaishali Patil, 2 B. Prof. Archana Lomte Dept of Computer,BSIOTR, Pune ABSTRACT Cloud computing is speculated

More information

Sharing Of Multi Owner Data in Dynamic Groups Securely In Cloud Environment

Sharing Of Multi Owner Data in Dynamic Groups Securely In Cloud Environment Sharing Of Multi Owner Data in Dynamic Groups Securely In Cloud Environment Deepa Noorandevarmath 1, Rameshkumar H.K 2, C M Parameshwarappa 3 1 PG Student, Dept of CS&E, STJIT, Ranebennur. Karnataka, India

More information

EFFICIENT AND SECURE DATA PRESERVING IN CLOUD USING ENHANCED SECURITY

EFFICIENT AND SECURE DATA PRESERVING IN CLOUD USING ENHANCED SECURITY EFFICIENT AND SECURE DATA PRESERVING IN CLOUD USING ENHANCED SECURITY Siliveru Ashok kumar* S.G. Nawaz ## and M.Harathi # * Student of M.Tech, Sri Krishna Devaraya Engineering College, Gooty # Department

More information

Loss Less and Privacy Preserved Data Retrieval in Cloud Environment using TRSE

Loss Less and Privacy Preserved Data Retrieval in Cloud Environment using TRSE I.J. Wireless and Microwave Technologies, 2015, 6, 19-25 Published Online November 2015 in MECS(http://www.mecs-press.net) DOI: 10.5815/ijwmt.2015.06.03 Available online at http://www.mecs-press.net/ijwmt

More information

An Efficient data storage security algorithm using RSA Algorithm

An Efficient data storage security algorithm using RSA Algorithm An Efficient data storage security algorithm using RSA Algorithm Amandeep Kaur 1, Sarpreet Singh 2 1 Research fellow, Department of Computer Science and Engineering, Sri Guru Granth Sahib World University,

More information

Secure Group Oriented Data Access Model with Keyword Search Property in Cloud Computing Environment

Secure Group Oriented Data Access Model with Keyword Search Property in Cloud Computing Environment Secure Group Oriented Data Access Model with Keyword Search Property in Cloud Computing Environment Chih Hung Wang Computer Science and Information Engineering National Chiayi University Chiayi City 60004,

More information

SECURE CLOUD STORAGE PRIVACY-PRESERVING PUBLIC AUDITING FOR DATA STORAGE SECURITY IN CLOUD

SECURE CLOUD STORAGE PRIVACY-PRESERVING PUBLIC AUDITING FOR DATA STORAGE SECURITY IN CLOUD Volume 1, Issue 7, PP:, JAN JUL 2015. SECURE CLOUD STORAGE PRIVACY-PRESERVING PUBLIC AUDITING FOR DATA STORAGE SECURITY IN CLOUD B ANNAPURNA 1*, G RAVI 2*, 1. II-M.Tech Student, MRCET 2. Assoc. Prof, Dept.

More information

A Game Theoretic Approach for Cloud Computing Infrastructure to Improve the Performance

A Game Theoretic Approach for Cloud Computing Infrastructure to Improve the Performance P.Bhanuchand and N. Kesava Rao 1 A Game Theoretic Approach for Cloud Computing Infrastructure to Improve the Performance P.Bhanuchand, PG Student [M.Tech, CS], Dep. of CSE, Narayana Engineering College,

More information

Public Auditing for Shared Data in the Cloud by Using AES

Public Auditing for Shared Data in the Cloud by Using AES Public Auditing for Shared Data in the Cloud by Using AES 1 Syagamreddy Subbareddy, 2 P.Tejaswi, 3 D.Krishna 1 M.Tech(CSE) Pursuing, 2 Associate Professor, 3 Associate Professor,HOD, 1,2,3 Dept. of Computer

More information

Efficient Scheduling Of On-line Services in Cloud Computing Based on Task Migration

Efficient Scheduling Of On-line Services in Cloud Computing Based on Task Migration Efficient Scheduling Of On-line Services in Cloud Computing Based on Task Migration 1 Harish H G, 2 Dr. R Girisha 1 PG Student, 2 Professor, Department of CSE, PESCE Mandya (An Autonomous Institution under

More information

Keywords Distributed Computing, On Demand Resources, Cloud Computing, Virtualization, Server Consolidation, Load Balancing

Keywords Distributed Computing, On Demand Resources, Cloud Computing, Virtualization, Server Consolidation, Load Balancing Volume 5, Issue 1, January 2015 ISSN: 2277 128X International Journal of Advanced Research in Computer Science and Software Engineering Research Paper Available online at: www.ijarcsse.com Survey on Load

More information

Near Sheltered and Loyal storage Space Navigating in Cloud

Near Sheltered and Loyal storage Space Navigating in Cloud IOSR Journal of Engineering (IOSRJEN) e-issn: 2250-3021, p-issn: 2278-8719 Vol. 3, Issue 8 (August. 2013), V2 PP 01-05 Near Sheltered and Loyal storage Space Navigating in Cloud N.Venkata Krishna, M.Venkata

More information

SURVEY OF ADAPTING CLOUD COMPUTING IN HEALTHCARE

SURVEY OF ADAPTING CLOUD COMPUTING IN HEALTHCARE SURVEY OF ADAPTING CLOUD COMPUTING IN HEALTHCARE H.Madhusudhana Rao* Md. Rahmathulla** Dr. B Rambhupal Reddy*** Abstract: This paper targets on the productivity of cloud computing technology in healthcare

More information

A SECURE DECISION SUPPORT ESTIMATION USING GAUSSIAN BAYES CLASSIFICATION IN HEALTH CARE SERVICES

A SECURE DECISION SUPPORT ESTIMATION USING GAUSSIAN BAYES CLASSIFICATION IN HEALTH CARE SERVICES A SECURE DECISION SUPPORT ESTIMATION USING GAUSSIAN BAYES CLASSIFICATION IN HEALTH CARE SERVICES K.M.Ruba Malini #1 and R.Lakshmi *2 # P.G.Scholar, Computer Science and Engineering, K. L. N College Of

More information

Security Considerations for Public Mobile Cloud Computing

Security Considerations for Public Mobile Cloud Computing Security Considerations for Public Mobile Cloud Computing Ronnie D. Caytiles 1 and Sunguk Lee 2* 1 Society of Science and Engineering Research Support, Korea rdcaytiles@gmail.com 2 Research Institute of

More information

A Comprehensive Data Forwarding Technique under Cloud with Dynamic Notification

A Comprehensive Data Forwarding Technique under Cloud with Dynamic Notification Research Journal of Applied Sciences, Engineering and Technology 7(14): 2946-2953, 2014 ISSN: 2040-7459; e-issn: 2040-7467 Maxwell Scientific Organization, 2014 Submitted: July 7, 2013 Accepted: August

More information

Arnab Roy Fujitsu Laboratories of America and CSA Big Data WG

Arnab Roy Fujitsu Laboratories of America and CSA Big Data WG Arnab Roy Fujitsu Laboratories of America and CSA Big Data WG 1 Security Analytics Crypto and Privacy Technologies Infrastructure Security 60+ members Framework and Taxonomy Chair - Sree Rajan, Fujitsu

More information

Secure Data transfer in Cloud Storage Systems using Dynamic Tokens.

Secure Data transfer in Cloud Storage Systems using Dynamic Tokens. Secure Data transfer in Cloud Storage Systems using Dynamic Tokens. P.Srinivas *,K. Rajesh Kumar # M.Tech Student (CSE), Assoc. Professor *Department of Computer Science (CSE), Swarnandhra College of Engineering

More information

SECURITY ARCHITECTURE FOR MOBILE CLOUD COMPUTING

SECURITY ARCHITECTURE FOR MOBILE CLOUD COMPUTING SECURITY ARCHITECTURE FOR MOBILE CLOUD COMPUTING Ali Newaz Bahar 1*, Md. Ahsan Habib 2, Md. Manowarul Islam 3 1, 2, 3 Department of Information and Communication Technology, Mawlana Bhashani Science and

More information

International Journal of Scientific & Engineering Research, Volume 6, Issue 4, April-2015 36 ISSN 2229-5518

International Journal of Scientific & Engineering Research, Volume 6, Issue 4, April-2015 36 ISSN 2229-5518 International Journal of Scientific & Engineering Research, Volume 6, Issue 4, April-2015 36 An Efficient Approach for Load Balancing in Cloud Environment Balasundaram Ananthakrishnan Abstract Cloud computing

More information

Privacy-Aware Scheduling for Inter-Organizational Processes

Privacy-Aware Scheduling for Inter-Organizational Processes Privacy-Aware Scheduling for Inter-Organizational Processes Christoph Hochreiner Distributed Systems Group, Vienna University of Technology, Austria c.hochreiner@infosys.tuwien.ac.at Abstract Due to the

More information

Network Security. Computer Networking Lecture 08. March 19, 2012. HKU SPACE Community College. HKU SPACE CC CN Lecture 08 1/23

Network Security. Computer Networking Lecture 08. March 19, 2012. HKU SPACE Community College. HKU SPACE CC CN Lecture 08 1/23 Network Security Computer Networking Lecture 08 HKU SPACE Community College March 19, 2012 HKU SPACE CC CN Lecture 08 1/23 Outline Introduction Cryptography Algorithms Secret Key Algorithm Message Digest

More information

Cloud Computing Service Models, Types of Clouds and their Architectures, Challenges.

Cloud Computing Service Models, Types of Clouds and their Architectures, Challenges. Cloud Computing Service Models, Types of Clouds and their Architectures, Challenges. B.Kezia Rani 1, Dr.B.Padmaja Rani 2, Dr.A.Vinaya Babu 3 1 Research Scholar,Dept of Computer Science, JNTU, Hyderabad,Telangana

More information

New Constructions and Practical Applications for Private Stream Searching (Extended Abstract)

New Constructions and Practical Applications for Private Stream Searching (Extended Abstract) New Constructions and Practical Applications for Private Stream Searching (Extended Abstract)???? John Bethencourt CMU Dawn Song CMU Brent Waters SRI 1 Searching for Information Too much on-line info to

More information

Data management using Virtualization in Cloud Computing

Data management using Virtualization in Cloud Computing Data management using Virtualization in Cloud Computing A.S.R. Krishna Kanth M.Tech (CST), Department of Computer Science & Systems Engineering, Andhra University, India. M.Sitha Ram Research Scholar Department

More information

Cryptography and Network Security Department of Computer Science and Engineering Indian Institute of Technology Kharagpur

Cryptography and Network Security Department of Computer Science and Engineering Indian Institute of Technology Kharagpur Cryptography and Network Security Department of Computer Science and Engineering Indian Institute of Technology Kharagpur Module No. # 01 Lecture No. # 05 Classic Cryptosystems (Refer Slide Time: 00:42)

More information

Ranked Keyword Search Using RSE over Outsourced Cloud Data

Ranked Keyword Search Using RSE over Outsourced Cloud Data Ranked Keyword Search Using RSE over Outsourced Cloud Data Payal Akriti 1, Ms. Preetha Mary Ann 2, D.Sarvanan 3 1 Final Year MCA, Sathyabama University, Tamilnadu, India 2&3 Assistant Professor, Sathyabama

More information

Capture Resilient ElGamal Signature Protocols

Capture Resilient ElGamal Signature Protocols Capture Resilient ElGamal Signature Protocols Hüseyin Acan 1, Kamer Kaya 2,, and Ali Aydın Selçuk 2 1 Bilkent University, Department of Mathematics acan@fen.bilkent.edu.tr 2 Bilkent University, Department

More information

Security Issues In Cloud Computing and Countermeasures

Security Issues In Cloud Computing and Countermeasures Security Issues In Cloud Computing and Countermeasures Shipra Dubey 1, Suman Bhajia 2 and Deepika Trivedi 3 1 Department of Computer Science, Banasthali University, Jaipur, Rajasthan / India 2 Department

More information

A Survey on Scalable Data Security and Load Balancing in Multi Cloud Environment

A Survey on Scalable Data Security and Load Balancing in Multi Cloud Environment IJIRST International Journal for Innovative Research in Science & Technology Volume 1 Issue 8 January 2015 ISSN (online): 2349-6010 A Survey on Scalable Data Security and Load Balancing in Multi Cloud

More information

ASSURANCE OF PATIENT CONTROL TOWARDS PERSONAL HEALTH DATA

ASSURANCE OF PATIENT CONTROL TOWARDS PERSONAL HEALTH DATA INTERNATIONAL JOURNAL OF ADVANCED RESEARCH IN ENGINEERING AND SCIENCE ASSURANCE OF PATIENT CONTROL TOWARDS PERSONAL HEALTH DATA Mahammad Zennyfor Sulthana 1, Shaik Habeeba 2 1 M.Tech Student, Dept of CS

More information

Security issues for Cloud Computing

Security issues for Cloud Computing 274 Security issues for Cloud Computing Vikas Goyal [1], Dr. Chander Kant [2] [1] Research Scholar, [2] Assistant Professor Deptt. of Comp. Sc. & Appl., Kurukshetra University, Kurukshetra, India. vikas.goyal_85@yahoo.co.in,

More information

ADVANCEMENT TOWARDS PRIVACY PROCEEDINGS IN CLOUD PLATFORM

ADVANCEMENT TOWARDS PRIVACY PROCEEDINGS IN CLOUD PLATFORM INTERNATIONAL JOURNAL OF ADVANCED RESEARCH IN ENGINEERING AND SCIENCE ADVANCEMENT TOWARDS PRIVACY PROCEEDINGS IN CLOUD PLATFORM Neela Bhuvan 1, K.Ajay Kumar 2 1 M.Tech Student, Dept of CSE, Vathsalya Institute

More information

PRIVACY ASSURED IMAGE STACK MANAGEMENT SERVICE IN CLOUD

PRIVACY ASSURED IMAGE STACK MANAGEMENT SERVICE IN CLOUD PRIVACY ASSURED IMAGE STACK MANAGEMENT SERVICE IN CLOUD Ms. Shubhangi Edake 1, Prof. Sunil Rathod 2 1 PG Student, Computer Engineering, Dr.D.Y.Patil School of Engineering, Lohgaon,Pune,India 2 Assistant

More information

Survey on Enhancing Cloud Data Security using EAP with Rijndael Encryption Algorithm

Survey on Enhancing Cloud Data Security using EAP with Rijndael Encryption Algorithm Global Journal of Computer Science and Technology Software & Data Engineering Volume 13 Issue 5 Version 1.0 Year 2013 Type: Double Blind Peer Reviewed International Research Journal Publisher: Global Journals

More information

An Efficiency Keyword Search Scheme to improve user experience for Encrypted Data in Cloud

An Efficiency Keyword Search Scheme to improve user experience for Encrypted Data in Cloud , pp.246-252 http://dx.doi.org/10.14257/astl.2014.49.45 An Efficiency Keyword Search Scheme to improve user experience for Encrypted Data in Cloud Jiangang Shu ab Xingming Sun ab Lu Zhou ab Jin Wang ab

More information

Secure Data Storage on the Cloud using Homomorphic Encryption

Secure Data Storage on the Cloud using Homomorphic Encryption Secure Data Storage on the Cloud using Homomorphic Encryption Manoj Kumar Mohanty Department of Computer Science and Engineering National Institute of Technology Rourkela Rourkela 769 008, India Secure

More information

Enabling Public Auditability, Dynamic Storage Security and Integrity Verification in Cloud Storage

Enabling Public Auditability, Dynamic Storage Security and Integrity Verification in Cloud Storage Enabling Public Auditability, Dynamic Storage Security and Integrity Verification in Cloud Storage Pranita Bakka 1, Dr. Jayashree Agarkhed 2 1 P.G.Student, Department of Computer Science & Engineering,

More information

CLOUD COMPUTING SECURITY ARCHITECTURE - IMPLEMENTING DES ALGORITHM IN CLOUD FOR DATA SECURITY

CLOUD COMPUTING SECURITY ARCHITECTURE - IMPLEMENTING DES ALGORITHM IN CLOUD FOR DATA SECURITY CLOUD COMPUTING SECURITY ARCHITECTURE - IMPLEMENTING DES ALGORITHM IN CLOUD FOR DATA SECURITY Varun Gandhi 1 Department of Computer Science and Engineering, Dronacharya College of Engineering, Khentawas,

More information

Ranked Keyword Search in Cloud Computing: An Innovative Approach

Ranked Keyword Search in Cloud Computing: An Innovative Approach International Journal of Computational Engineering Research Vol, 03 Issue, 6 Ranked Keyword Search in Cloud Computing: An Innovative Approach 1, Vimmi Makkar 2, Sandeep Dalal 1, (M.Tech) 2,(Assistant professor)

More information

Secrecy Maintaining Public Inspecting For Secure Cloud Storage

Secrecy Maintaining Public Inspecting For Secure Cloud Storage Secrecy Maintaining Public Inspecting For Secure Cloud Storage K.Sangamithra 1, S.Tamilselvan 2 M.E, M.P.Nachimuthu.M.Jaganathan Engineering College, Tamilnadu, India 1 Asst. Professor, M.P.Nachimuthu.M.Jaganathan

More information

A Comparative Survey on Various Load Balancing Techniques in Cloud Computing

A Comparative Survey on Various Load Balancing Techniques in Cloud Computing 2015 IJSRSET Volume 1 Issue 6 Print ISSN : 2395-1990 Online ISSN : 2394-4099 Themed Section: Engineering and Technology A Comparative Survey on Various Load Balancing Techniques in Cloud Computing Patel

More information

Batch Decryption of Encrypted Short Messages and Its Application on Concurrent SSL Handshakes

Batch Decryption of Encrypted Short Messages and Its Application on Concurrent SSL Handshakes Batch Decryption of ncrypted Short Messages and Its Application on Concurrent SSL Handshakes Yongdong Wu and Feng Bao System and Security Department Institute for Infocomm Research 21, Heng Mui Keng Terrace,

More information

Signature Amortization Technique for Authenticating Delay Sensitive Stream

Signature Amortization Technique for Authenticating Delay Sensitive Stream Signature Amortization Technique for Authenticating Delay Sensitive Stream M Bruntha 1, Dr J. Premalatha Ph.D. 2 1 M.E., 2 Professor, Department of Information Technology, Kongu Engineering College, Perundurai,

More information

Inverted Index Based Multi-Keyword Public-key Searchable Encryption with Strong Privacy Guarantee

Inverted Index Based Multi-Keyword Public-key Searchable Encryption with Strong Privacy Guarantee Inverted Index Based Multi-Keyword Public-key Searchable Encryption with Strong Privacy Guarantee Bing Wang Wei Song Wenjing Lou Y. Thomas Hou Virginia Polytechnic Institute and State University, Blacksburg,

More information

Efficient and Robust Secure Aggregation of Encrypted Data in Wireless Sensor Networks

Efficient and Robust Secure Aggregation of Encrypted Data in Wireless Sensor Networks Efficient and Robust Secure Aggregation of Encrypted Data in Wireless Sensor Networks J. M. BAHI, C. GUYEUX, and A. MAKHOUL Computer Science Laboratory LIFC University of Franche-Comté Journée thématique

More information

A Load Balancing Model Based on Cloud Partitioning for the Public Cloud

A Load Balancing Model Based on Cloud Partitioning for the Public Cloud International Journal of Information & Computation Technology. ISSN 0974-2239 Volume 4, Number 16 (2014), pp. 1605-1610 International Research Publications House http://www. irphouse.com A Load Balancing

More information

Keywords: Cloud Storage, Shared Data, Privacy Preserving, Secret Sharing, Authentication, Third Party Auditor(TPA).

Keywords: Cloud Storage, Shared Data, Privacy Preserving, Secret Sharing, Authentication, Third Party Auditor(TPA). Volume 5, Issue 4, April 215 ISSN: 2277 128X International Journal of Advanced Research in Computer Science and Software Engineering Research Paper Available online at: www.ijarcsse.com Data Security in

More information

On the Limits of Anonymous Password Authentication

On the Limits of Anonymous Password Authentication On the Limits of Anonymous Password Authentication Yan-Jiang Yang a Jian Weng b Feng Bao a a Institute for Infocomm Research, Singapore, Email: {yyang,baofeng}@i2r.a-star.edu.sg. b School of Computer Science,

More information

Public Cloud Partition Balancing and the Game Theory

Public Cloud Partition Balancing and the Game Theory Statistics Analysis for Cloud Partitioning using Load Balancing Model in Public Cloud V. DIVYASRI 1, M.THANIGAVEL 2, T. SUJILATHA 3 1, 2 M. Tech (CSE) GKCE, SULLURPETA, INDIA v.sridivya91@gmail.com thaniga10.m@gmail.com

More information

Optimized Resource Allocation in Cloud Environment Based on a Broker Cloud Service Provider

Optimized Resource Allocation in Cloud Environment Based on a Broker Cloud Service Provider International Journal of Scientific and Research Publications, Volume 3, Issue 5, May 2013 1 Optimized Resource Allocation in Cloud Environment Based on a Broker Cloud Service Provider Jyothi.R.L *, Anilkumar.A

More information

Embedding more security in digital signature system by using combination of public key cryptography and secret sharing scheme

Embedding more security in digital signature system by using combination of public key cryptography and secret sharing scheme International Journal of Computer Sciences and Engineering Open Access Research Paper Volume-4, Issue-3 E-ISSN: 2347-2693 Embedding more security in digital signature system by using combination of public

More information

Private Searching On Streaming Data

Private Searching On Streaming Data Journal of Cryptology, Volume 20:4, pp. 397-430, October 2007. 1 Private Searching On Streaming Data Rafail Ostrovsky William E. Skeith III Abstract In this paper, we consider the problem of private searching

More information

Keywords Cloud Computing, CRC, RC4, RSA, Windows Microsoft Azure

Keywords Cloud Computing, CRC, RC4, RSA, Windows Microsoft Azure Volume 3, Issue 11, November 2013 ISSN: 2277 128X International Journal of Advanced Research in Computer Science and Software Engineering Research Paper Available online at: www.ijarcsse.com Cloud Computing

More information